Categories: Trojan

Ole.Trojan.A1077578 removal tips

The Ole.Trojan.A1077578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ole.Trojan.A1077578 virus can do?

    Related domains:

    z.whorecord.xyz
    a.tomx.xyz

    How to determine Ole.Trojan.A1077578?

    
    

    File Info:

    crc32: 088338A8md5: bf063484476b3ffafe34087f0e0e7855name: upload_filesha1: 15646729ccc0bec7720bb470b842f0a1ae187049sha256: cf87079fcce12a74d668c62692ec9ba58f422f1474443c9f74283afc2c2e671esha512: 9cb8b9571f1387e67f54cc9c685fd8e259e87d0b15c79010b594b4aa55619def3735f2f5d05475f6af1a8004e2ca37dbcd7b51a459ad9269c260292088a96a87ssdeep: 3072:N3cJivKie6B/w2yiWydw3I7BuP95kFwAlR393:N3cJiP/w2PSI1w95UwAlR393type: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Title: Quas., Author: Lena Philippe, Template: Normal.dotm, Last Saved By: Carla Roy, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Thu Oct 22 16:17:00 2020, Last Saved Time/Date: Thu Oct 22 16:17:00 2020, Number of Pages: 1, Number of Words: 2868, Number of Characters: 16349, Security: 8

    Version Info:

    0: [No Data]

    Ole.Trojan.A1077578 also known as:

    Elastic malicious (high confidence)
    MicroWorld-eScan VB:Trojan.VB.Downloader.CU
    FireEye VB:Trojan.VB.Downloader.CU
    CAT-QuickHeal Ole.Trojan.A1077578
    McAfee W97M/Downloader.dha
    K7AntiVirus Trojan ( 005703b31 )
    K7GW Trojan ( 005703b31 )
    Cyren W97M/Downldr.IE.gen!Eldorado
    Symantec W97M.Downloader
    Avast VBS:Malware-gen
    ClamAV Doc.Downloader.Logan-9781905-0
    Kaspersky HEUR:Trojan.MSOffice.SAgent.gen
    BitDefender VB:Trojan.VB.Downloader.CU
    ViRobot DOC.Z.Agent.182784.DW
    Tencent Heur.Macro.Generic.h.13a5275
    Ad-Aware VB:Trojan.VB.Downloader.CU
    Sophos Mal/DocDl-K
    Comodo Malware@#1j2gl9mgplogw
    DrWeb Exploit.Siggen2.54659
    Invincea Mal/DocDl-K
    McAfee-GW-Edition W97M/Downloader.dha
    Emsisoft Trojan-Downloader.Macro.Generic.BZ (A)
    Ikarus Trojan-Downloader.VBA.Emotet
    Avira W97M/Agent.5372113
    MAX malware (ai score=94)
    Antiy-AVL Trojan[Downloader]/MSOffice.Agent.ufy
    Microsoft TrojanDownloader:O97M/Emotet.PEE!MTB
    Arcabit VB:Trojan.VB.Downloader.CU
    AegisLab Trojan.MSOffice.SAgent.4!c
    ZoneAlarm HEUR:Trojan.MSOffice.SAgent.gen
    GData Macro.Trojan-Downloader.Agent.AVL
    Cynet Malicious (score: 85)
    AhnLab-V3 Downloader/MSOffice.Generic
    ALYac Trojan.Downloader.DOC.Gen
    VBA32 TrojanDownloader.O97M.Emotet.CSK
    ESET-NOD32 VBA/TrojanDownloader.Agent.UFY
    Rising Malware.ObfusVBA@ML.99 (VBA)
    SentinelOne DFI – Malicious OLE
    Fortinet VBA/Agent.UTA!tr
    AVG VBS:Malware-gen
    Qihoo-360 virus.office.qexvmc.1095

    How to remove Ole.Trojan.A1077578?

    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.
    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Recent Posts

    MSIL/GenKryptik.GXIZ information

    The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    Malware.AI.2789448175 (file analysis)

    The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    Jalapeno.1878 removal instruction

    The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

    The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    How to remove “Worm.Win32.Vobfus.exmt”?

    The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago

    About “TrojanDownloader:Win32/Beebone.JO” infection

    The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

    5 months ago